MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99915ca5796d8b7a4bed3c4e1c2426b80a79976d15246d7cf6ea2d14b7c07c7e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 99915ca5796d8b7a4bed3c4e1c2426b80a79976d15246d7cf6ea2d14b7c07c7e
SHA3-384 hash: 03688a9758f288c19b4360f05b04d2a8341b5652c4413222a9eeb3be28ff3610ec193904e53db031d51f89e5fd65cdc5
SHA1 hash: 01f33595f370be47a8046783095a3a6601c9ad17
MD5 hash: d31eef896c891047fe41105c5fe23d9f
humanhash: berlin-king-oven-friend
File name:NEW_ORDER_CSQC78496.iso
Download: download sample
Signature AgentTesla
File size:1'173'504 bytes
First seen:2020-11-06 07:28:08 UTC
Last seen:Never
File type: iso
MIME type:application/x-iso9660-image
ssdeep 24576:VNz+U2CQX5ZFWygE2l62BMECBMi15ooa2pa4BYu5sfI:hcRgE2RMHyg5oo85u5w
TLSH F945AEE97241F69FC80F443FF84B2C619395DB2E56EA814392C7711D137C6CA9AAC09B
Reporter cocaman
Tags:AgentTesla iso


Avatar
cocaman
Malicious email (T1566.001)
From: ""ROSE LIANG," <sale19@weihuagrp.com>" (likely spoofed)
Received: "from mail.madalinagrup.ro (www.madalinagrup.ro [89.120.113.36]) "
Date: "Fri, 06 Nov 2020 05:36:41 +0100"
Subject: "Re : Re: New Order"
Attachment: "NEW_ORDER_CSQC78496.iso"

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-06 07:30:07 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
14 of 29 (48.28%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

iso 99915ca5796d8b7a4bed3c4e1c2426b80a79976d15246d7cf6ea2d14b7c07c7e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments